-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2305
                          firefox security update
                                7 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12421 CVE-2020-12420 CVE-2020-12419
                   CVE-2020-12418  

Reference:         ESB-2020.2297
                   ESB-2020.2292
                   ESB-2020.2278
                   ESB-2020.2277
                   ESB-2020.2268

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2824

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:2824-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2824
Issue date:        2020-07-06
CVE Names:         CVE-2020-12418 CVE-2020-12419 CVE-2020-12420 
                   CVE-2020-12421 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.10.0 ESR.

Security Fix(es):

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853015 - CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 - CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 - CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 - CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

i386:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

x86_64:
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

i386:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

ppc64:
firefox-68.10.0-1.el6_10.ppc64.rpm
firefox-debuginfo-68.10.0-1.el6_10.ppc64.rpm

s390x:
firefox-68.10.0-1.el6_10.s390x.rpm
firefox-debuginfo-68.10.0-1.el6_10.s390x.rpm

x86_64:
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

i386:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

x86_64:
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6OGd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x29x
-----END PGP SIGNATURE-----